Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-24ZscalerBrett Stone-Gross, Nikolaos Pantazopoulos
@online{stonegross:20230524:technical:0fd35e0, author = {Brett Stone-Gross and Nikolaos Pantazopoulos}, title = {{Technical Analysis of Pikabot}}, date = {2023-05-24}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-pikabot}, language = {English}, urldate = {2023-05-26} } Technical Analysis of Pikabot
Pikabot
2023-04-18ZscalerShatak Jain, Meghraj Nandanwar
@online{jain:20230418:introducing:4367edf, author = {Shatak Jain and Meghraj Nandanwar}, title = {{Introducing DevOpt: A Multifunctional Backdoor Arsenal}}, date = {2023-04-18}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/introducing-devopt-multifunctional-backdoor-arsenal}, language = {English}, urldate = {2023-04-22} } Introducing DevOpt: A Multifunctional Backdoor Arsenal
DevOpt
2023-03-31ZscalerRohit Hegde, Niraj Shivtarkar, Meghraj Nandanwar
@online{hegde:20230331:3cx:7fb285c, author = {Rohit Hegde and Niraj Shivtarkar and Meghraj Nandanwar}, title = {{3CX Supply Chain Attack Campaign Campaign Analysis}}, date = {2023-03-31}, organization = {Zscaler}, url = {https://www.zscaler.com/security-research/3CX-supply-chain-attack-analysis-march-2023}, language = {English}, urldate = {2023-04-02} } 3CX Supply Chain Attack Campaign Campaign Analysis
3CX Backdoor
2023-03-27ZscalerMeghraj Nandanwar, Satyam Singh
@online{nandanwar:20230327:dbatloader:a8f205c, author = {Meghraj Nandanwar and Satyam Singh}, title = {{DBatLoader: Actively Distributing Malwares Targeting European Businesses}}, date = {2023-03-27}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/dbatloader-actively-distributing-malwares-targeting-european-businesses}, language = {English}, urldate = {2023-03-29} } DBatLoader: Actively Distributing Malwares Targeting European Businesses
DBatLoader Remcos
2023-03-06ZscalerBrett Stone-Gross
@online{stonegross:20230306:nevada:98b0aa9, author = {Brett Stone-Gross}, title = {{Nevada Ransomware: Yet Another Nokayawa Variant Nevada ransomware}}, date = {2023-03-06}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/nevada-ransomware-yet-another-nokayawa-variant}, language = {English}, urldate = {2023-03-20} } Nevada Ransomware: Yet Another Nokayawa Variant Nevada ransomware
Nokoyawa Ransomware
2023-03-01ZscalerMeghraj Nandanwar, Shatak Jain
@online{nandanwar:20230301:onenote:07aefe0, author = {Meghraj Nandanwar and Shatak Jain}, title = {{OneNote: A Growing Threat for Malware Distribution}}, date = {2023-03-01}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/onenote-growing-threat-malware-distribution}, language = {English}, urldate = {2023-03-13} } OneNote: A Growing Threat for Malware Distribution
AsyncRAT Cobalt Strike IcedID QakBot RedLine Stealer
2023-02-24ZscalerNiraj Shivtarkar, Avinash Kumar
@online{shivtarkar:20230224:snip3:8bab444, author = {Niraj Shivtarkar and Avinash Kumar}, title = {{Snip3 Crypter Reveals New TTPs Over Time}}, date = {2023-02-24}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/snip3-crypter-reveals-new-ttps-over-time}, language = {English}, urldate = {2023-03-13} } Snip3 Crypter Reveals New TTPs Over Time
DCRat Quasar RAT
2023-02-14ZscalerShatak Jain, Niraj Shivtarkar
@online{jain:20230214:havoc:cce9217, author = {Shatak Jain and Niraj Shivtarkar}, title = {{Havoc Across the Cyberspace}}, date = {2023-02-14}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/havoc-across-cyberspace}, language = {English}, urldate = {2023-02-16} } Havoc Across the Cyberspace
Havoc
2022-12-20ZscalerBrett Stone-Gross
@online{stonegross:20221220:nokoyawa:345657b, author = {Brett Stone-Gross}, title = {{Nokoyawa Ransomware: Rust or Bust}}, date = {2022-12-20}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/nokoyawa-ransomware-rust-or-bust}, language = {English}, urldate = {2022-12-24} } Nokoyawa Ransomware: Rust or Bust
Nokoyawa Ransomware
2022-12-06ZscalerDennis Schwarz
@online{schwarz:20221206:technical:bfde08b, author = {Dennis Schwarz}, title = {{Technical Analysis of DanaBot Obfuscation Techniques}}, date = {2022-12-06}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-danabot-obfuscation-techniques}, language = {English}, urldate = {2022-12-13} } Technical Analysis of DanaBot Obfuscation Techniques
DanaBot
2022-12-01ZscalerZscaler
@online{zscaler:20221201:back:43320e6, author = {Zscaler}, title = {{Back in Black... Basta - Technical Analysis of BlackBasta Ransomware 2.0}}, date = {2022-12-01}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/back-black-basta}, language = {English}, urldate = {2022-12-02} } Back in Black... Basta - Technical Analysis of BlackBasta Ransomware 2.0
Black Basta
2022-11-21ZscalerSudeep Singh
@online{singh:20221121:black:9712dce, author = {Sudeep Singh}, title = {{Black Friday Alert: 4 Emerging Skimming Attacks to Watch for This Holiday Season}}, date = {2022-11-21}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/black-friday-scams-4-emerging-skimming-attacks-watch-holiday-season}, language = {English}, urldate = {2022-11-23} } Black Friday Alert: 4 Emerging Skimming Attacks to Watch for This Holiday Season
magecart
2022-11-10ZscalerThreatLabZ research team
@online{team:20221110:rise:aebb475, author = {ThreatLabZ research team}, title = {{Rise of Banking Trojan Dropper in Google Play}}, date = {2022-11-10}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/rise-banking-trojan-dropper-google-play-0}, language = {English}, urldate = {2022-12-01} } Rise of Banking Trojan Dropper in Google Play
Xenomorph
2022-11-03ZscalerSudeep Singh
@online{singh:20221103:apt36:33403b8, author = {Sudeep Singh}, title = {{APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations}}, date = {2022-11-03}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/apt-36-uses-new-ttps-and-new-tools-target-indian-governmental-organizations}, language = {English}, urldate = {2022-11-12} } APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations
LimePad
2022-10-05ZscalerShatak Jain, Aditya Sharma
@online{jain:20221005:analysis:6dd7539, author = {Shatak Jain and Aditya Sharma}, title = {{Analysis of LilithBot Malware and Eternity Threat Group}}, date = {2022-10-05}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/analysis-lilithbot-malware-and-eternity-threat-group}, language = {English}, urldate = {2023-03-23} } Analysis of LilithBot Malware and Eternity Threat Group
Eternity Clipper Eternity Stealer Lilith
2022-09-21ZscalerRomain Dumont
@online{dumont:20220921:technical:3feb7d0, author = {Romain Dumont}, title = {{Technical Analysis of Crytox Ransomware}}, date = {2022-09-21}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-crytox-ransomware}, language = {English}, urldate = {2022-09-30} } Technical Analysis of Crytox Ransomware
Crytox
2022-09-06ZscalerBrett Stone-Gross
@online{stonegross:20220906:ares:e7ddb5d, author = {Brett Stone-Gross}, title = {{The Ares Banking Trojan Learns Old Tricks: Adds the Defunct Qakbot DGA}}, date = {2022-09-06}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/ares-banking-trojan-learns-old-tricks-adds-defunct-qakbot-dga}, language = {English}, urldate = {2022-09-07} } The Ares Banking Trojan Learns Old Tricks: Adds the Defunct Qakbot DGA
Ares QakBot
2022-09-01ZscalerAtinderpal Singh, Brett Stone-Gross
@online{singh:20220901:no:82c1b51, author = {Atinderpal Singh and Brett Stone-Gross}, title = {{No Honor Among Thieves - Prynt Stealer’s Backdoor Exposed}}, date = {2022-09-01}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/no-honor-among-thieves-prynt-stealers-backdoor-exposed}, language = {English}, urldate = {2022-09-07} } No Honor Among Thieves - Prynt Stealer’s Backdoor Exposed
DarkEye Prynt Stealer WorldWind
2022-08-23ZscalerMitesh Wani, Kaivalya Khursale
@online{wani:20220823:making:37c9914, author = {Mitesh Wani and Kaivalya Khursale}, title = {{Making victims pay, infostealer malwares mimick pirated-software download sites}}, date = {2022-08-23}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/making-victims-pay-infostealer-malwares-mimick-pirated-software-download}, language = {English}, urldate = {2022-09-07} } Making victims pay, infostealer malwares mimick pirated-software download sites
RedLine Stealer
2022-08-18ZscalerNiraj Shivtarkar
@online{shivtarkar:20220818:grandoreiro:3c1b198, author = {Niraj Shivtarkar}, title = {{Grandoreiro Banking Trojan with New TTPs Targeting Various Industry Verticals}}, date = {2022-08-18}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/grandoreiro-banking-trojan-new-ttps-targeting-various-industry-verticals}, language = {English}, urldate = {2022-08-19} } Grandoreiro Banking Trojan with New TTPs Targeting Various Industry Verticals
Grandoreiro